Action not permitted
Modal body text goes here.
cve-2019-11135
Vulnerability from cvelistv5
Published
2019-11-14 18:19
Modified
2024-08-04 22:48
Severity ?
EPSS score ?
Summary
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | 2019.2 IPU – TSX Asynchronous Abort |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.004Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0555", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "2019.2 IPU \u2013 TSX Asynchronous Abort", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-20T14:42:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0555", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-11135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 TSX Asynchronous Abort", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0555", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "name": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-11135", "datePublished": "2019-11-14T18:19:25", "dateReserved": "2019-04-11T00:00:00", "dateUpdated": "2024-08-04T22:48:09.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-11135\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2019-11-14T19:15:13.113\",\"lastModified\":\"2023-11-07T03:02:41.713\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.\"},{\"lang\":\"es\",\"value\":\"Una condici\u00f3n de tipo TSX Asynchronous Abort en algunas CPU que utilizan ejecuci\u00f3n especulativa puede habilitar a un usuario autenticado para permitir potencialmente una divulgaci\u00f3n de informaci\u00f3n por medio de un canal lateral con acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.0,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:slackware:slackware:14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92A1C406-4737-463F-BB57-FAC6C8D2F2E5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:apollo_4200_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"C3CEC11E-34BC-48D3-8CA4-BC5C2E4D9BBC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:apollo_4200:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28CD6A70-DC5A-453B-9551-D79A130380E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:apollo_2000_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"9F402DDC-BAAC-4BE4-AB5F-8C96640CC280\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:apollo_2000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9FF05F7-F7FC-4817-805B-A69B22BBEDFC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_bl460c_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"8D90D90B-821E-4A73-9B27-3AC0A6225A16\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_bl460c:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEBE6F01-0FC8-4792-A1F2-290BCC4F6FEB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl580_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"D79DF433-D488-4107-B193-46686559968E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl580:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A85D585D-3324-420F-BE09-1BB656510DFB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl560_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"D736B2EC-E017-40A7-AEF0-F03F40CBD942\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl560:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57437358-2BB2-40B2-B6C7-A184E0989040\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl380_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"2D377C96-3076-4EA0-BCAA-CC7420A068FE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl380:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7125071-68F6-4832-BED4-2005A6BB34CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl360_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"3FC37A3E-57D5-473C-9467-3F63C2E7751E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl360:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E243D38-0202-4198-90F4-3D55ADB46F2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl180_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"AF4FBC54-0557-442F-8DF2-6A67638063BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl180:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"134B7262-F1BA-4D09-A44F-25C8CF5970BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl160_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"A09C6807-228E-485B-A1E2-0D07106D0E75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl160:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1F0C75D-049E-4C1D-8B2D-FE728DC17D3E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl120_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"7BA6B1D6-816A-4603-B7A4-2EB2C8573D98\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl120:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B66CA53C-E0DD-4AEE-ABDD-2E72795FE50B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_dl20_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.10\",\"matchCriteriaId\":\"23C4F525-5AAB-4215-9A3D-0EF42ADCF470\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_dl20:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CECC4A42-31FB-4353-B436-F9658BB1A525\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_ml350_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"DCAE30BC-B101-4350-B268-61CBF41000BD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_ml350:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45915CF8-D93A-4AF1-B4F8-83603B4F38F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_ml110_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"B46B4176-7B49-40E4-96D2-DDF13917E9E1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_ml110:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8273537-FAC9-4E1E-9D04-EEB20A0160F0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_ml30_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.10\",\"matchCriteriaId\":\"A41EE882-6975-4A42-A861-E9A86D1AB1D9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_ml30:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E46134-6B1D-4FD5-B86A-721B7035DC58\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_xl450_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"D5B63F2C-66A6-439A-A931-79B17894B1E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_xl450:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B71F8154-1816-4289-B466-6CE56A4F336A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_xl270d_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"72B3E5C1-8F87-4B70-8DB0-FBDC6C50D01E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_xl270d:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13F75491-BE42-4A2C-9BD2-A041EA7BA893\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_xl230k_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"D46BAB31-57E8-4382-B208-DB8B7BF17E57\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_xl230k:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE4E1276-FE6B-4E1B-BFDC-E104AD766DEC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_xl190r_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"7867023B-EDFA-4E1E-8EFD-D351855F9C56\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_xl190r:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFF2E8DC-BE8B-4BA0-B25A-46B6D950AF8A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_xl170r_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"01244BE2-B003-4474-A2A7-57DF9760A5EB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_xl170r:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"701CA686-2167-45B8-8795-265B80547608\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:synergy_480_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"575B564D-D52C-4194-843D-3F14FEC199E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:synergy_480:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D953D08-A1BA-49D0-ADB9-2A032E5C96A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:synergy_660_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"96685483-7716-4227-8ADC-D42150E33814\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:synergy_660:gen10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6B0989B-8548-4902-90E6-294FA5AB768E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:hp:proliant_e910_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.20\",\"matchCriteriaId\":\"CA7706E3-68D3-4DD6-A3AE-748B1158995C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:hp:proliant_e910:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"236284B7-DC2E-40F8-A265-EE91469ADD9C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27E24442-6697-4D2D-9515-43E4370474B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD97F84B-ED73-4FFD-8634-10631FEE03EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95BC9762-7F9A-483A-8C20-94481FD54000\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8515D29-3823-4F9B-9578-8BB52336A2A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D188A7A-9456-4535-A230-C16033A22F21\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376B6DD7-1284-4BD9-88A4-5C34303CC5D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10110y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F130A798-2FCC-43DB-9A42-367C4BB580E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62BFF15A-0C78-45BC-8E71-EDF624AC162D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2495E71F-8DE8-482E-A903-FA00E9A3C697\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957F3AC9-D071-4932-B2C9-1643FB78BC7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CE8EAB7-E619-4140-9FF2-F01DD57DD286\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71294A32-F3DD-45EA-A0FC-C3EA0351FA29\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"813C2CF3-2370-4FC9-86F1-85FA6597EDA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E62309E-1071-4569-8C9A-11748D629CAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9C3DCA2-6087-4286-A84A-6091149083C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AC12E92-33CB-4603-AC14-3351CE1D4E3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E600C57D-AF4C-44F2-B1FB-E6B7D6CBE58F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5AFFC8B-3AC1-49B4-9A73-18A3EC928591\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8253_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D927F922-CAA0-4704-BA73-064AFAC3A7F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8253:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BF2BB51-3C3C-470E-8D2B-4DF68BABD783\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8256_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F98BA9B-65E5-4D65-8606-692D3141C779\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8256:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D29BE6E2-3F84-4D59-9081-5D496F3CAA88\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8260_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A6DD2CE-76B9-4197-B097-F62678B870FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AEDC86-EF7D-4770-A77C-C8D1945A3452\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8260l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48A16123-A5D2-49A6-8DBB-C739B58CD8C0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8260l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F986CC11-55A4-494C-BCB9-8DA8DAB8933C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8260m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9651F3F9-CC5C-464B-A6D7-2F2FC8D32036\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8260m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F294F87-6173-4EA5-B58B-85F4F3FC9A82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8260y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF361B23-A0FB-4188-9397-227C040E0716\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8260y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADB582F2-85D7-4E14-B915-2C1D32775122\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8268_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9AE46C6-610D-48BE-9D77-47BEE8254D62\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8268:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D1FC83B-1699-4761-BC26-EF40B70FC997\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8270_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3319E69E-8BE8-42DD-8CC6-01B90CD198F2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A197DA8A-C3EF-4A50-AFD4-8C9FACE7BAFF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8276_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E913C215-27E1-4708-BBBA-A71BE1897509\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8276:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE4C360-A12A-4FDC-9B50-DFCBEA48DCB2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8276l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD98AF43-A79D-48DF-8343-C74009FDAF95\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8276l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C08C64-ECA6-45ED-A413-8F44A7D1FBC7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8276m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00BD95C4-E1FA-4A94-9E7E-E551AA2EA1A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8276m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8EFA24-FE2F-4B47-B73C-FAE6E50193F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8280_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E726303-685C-4807-8AA9-8A4D7F16D7DB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8280:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"138173B1-68AB-47AD-A4EE-239304CDE372\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8280l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91E282BA-E56C-4C0F-A764-166825C8A040\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8280l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D486B8BA-D431-4FF8-8541-25D7705C3AFA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_8280m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A1BDB61-DBDC-4C67-A0B9-736130487789\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_8280m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2A1158F-6165-41C4-91AE-5E9AC7210AFC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_9220_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D644C7B6-D15E-4B5F-81DE-79290EB99611\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_9220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E2F4BE5-9026-48CA-AB29-25BFE86E08E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_9221_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E8176AD-62A8-4B4E-8426-7F1235E929D3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_9221:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4BF66FD-AD34-47C3-8703-666B4D7D9036\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_9222_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA25A1DA-2914-405F-B493-837D87BFD657\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_9222:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCA9A267-33F3-47CC-A0DE-785417CB11A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_9242_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7850F33C-4D9C-4639-B927-A82207EF2157\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_9242:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D833D03-6242-404D-984F-EFC891A4D54B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_9282_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"700B7592-D460-49E8-BCA8-410F370337AA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_9282:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61326A4A-B670-49FF-9CC1-77405920E969\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5215_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCAE7305-6637-4927-B46C-29B487C11D33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5215:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49517E33-D5F7-41BA-9FFD-909FC659A4E7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5215l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FB705C1-0919-4AA2-9393-9BBCAC23C1A2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5215l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BBE3F53-5DCC-40CF-83DE-3FA8A883CBF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5215m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E23DA7D4-3086-493E-97F6-3C84345A28A7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5215m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0EA0CC2-E673-4875-8A87-60927049DB6F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5215r_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A6972D2-390D-4707-A293-F86191D60F6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5215r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE35136C-540F-4C31-ACE3-6BAAE27B9EA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5217_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AF41286-0AB6-4354-AAA9-4C3120EF6DAF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5217:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D483E398-B918-4F02-A409-B8BD584C18E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5218_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"951795AD-3799-4090-80BC-D2DAF7B9197E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5218:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8ED911C-340F-4D10-9DF3-C156EFD8D8F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5218b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E71DA16-070C-4CD1-81F8-30F211DAD76A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5218b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3043F2BC-FB45-48F2-A3BC-D57E1243F17E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5218n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31B39E6E-9013-4545-9EB3-1766084E6144\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5218n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA39123E-A4D4-4273-88BC-94BB8E2E80FB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5218t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C1DC0F9-72D9-4E9C-A969-493D7C6FD970\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5218t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24CABD15-90E7-4E34-9929-18C0FCA18770\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5220_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FA2ED7A-5D38-4F16-B3C2-3D7FED7C994E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"011670EB-2D98-4AC9-9D63-C5331F16AAB7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5220r_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E67D7-F377-4E4B-9499-8ACC91A105F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5220r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"663E7CBA-AB87-4593-B5E1-EB0D35910CF3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5220s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D8161A8-1DBD-4E6B-8DA8-79E124CD56B6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5220s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9290D21E-278C-426D-972C-D5A4923B30E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5220t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6744FAB2-671B-4006-B373-DBC27820252C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5220t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1FE8564-85F9-4947-A688-5985D1AE6AC1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5222_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"609A2317-B20E-4025-97F8-BA74D6DA0A7C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5222:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FDAEEA6-C3A9-4C1B-B9DA-63B67E67A6E7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6222v_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83284F5B-A039-4556-BA4C-27BF16811898\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6222v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"660A7920-8AB2-4C8F-BF63-38FE9968F2DD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6226_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF6A2447-37E3-4D02-86DF-75BA200FF367\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6226:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89628842-78DE-486E-9670-C46F9E0A695E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6230_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D0EA02-C8A4-4683-A4FE-8AF2E72FD346\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A64CB0E-0E96-4A3E-A091-8CA769393C7E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6230n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC959F6-9671-44C7-B055-5F0E1263350D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6230n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"984EA8D2-9D83-45A1-824D-BF9082896F4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6230t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52793911-3034-4084-940B-7C721EEF725F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6230t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57357F28-5263-4F70-A193-BC7FE4DF1CE8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6234_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"967259F1-4DC9-49FC-BBA3-FF37A74A988D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6234:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"668A4B4F-9C05-4284-AB45-A4A5B5D2FBAD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6238_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FC0D948-631F-494B-AB35-8A0966ABA4CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6238:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FA293C8-DFD0-4AEF-AFC6-02A61C7CAD33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6238l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2884D7D-A9A0-4F74-A34C-00B754547474\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6238l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5697841-097A-4C8A-B07F-B411EDB2D38F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6238m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10F05D5-1AE7-400A-AC7A-F00AA1AFA6F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6238m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"745950EF-ED9F-4FF1-9714-2CE8AA4CDF07\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6238t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58D2A705-571E-45B8-AF09-7647C29D2A9A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6238t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDEE8054-5683-4DF1-A58C-2638E6708CA8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6240_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F10DB4A-744B-4C6C-A7A6-2CF182F13963\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C82B8484-1FEE-444B-B422-2AADDCA8C4D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6240l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17636B30-24E1-4C3B-85B0-D1FCF32B3DA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6240l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12FB8906-F4E5-41E7-9CD4-CFC80BE41020\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6240m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3B3D30A-37A7-4B51-9050-7E1EA3CB9ABA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6240m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67CE28D3-108E-4811-9480-FCC1B95FE132\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6240y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"000F0EDB-370A-483C-B428-288CAAF6261B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6240y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1D1EA80-08AB-4C6C-A8E8-8C6B7C3B4CE2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6242_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FFFCE38-6325-4466-9871-F40390B4E54D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6242:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A80346B-12C4-468C-8E87-049269C732C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6244_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEF0DD92-E739-4AE1-8E51-83E2A27E0DF0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6244:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75DBCDC5-1388-43A9-AF8E-BE6A05DEFC81\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6246_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B29865B-EC51-4164-8F5E-05289CA0D198\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6246:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ECB174B-B235-4D26-9FFA-233AFE428A82\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6248_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03907542-C9AE-4E0B-A3F2-58D300D62A22\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6248:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBB5BBDE-E5E2-474A-94FC-3CBF14A61D2F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6252_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51FD732F-F5D3-4DBE-AEF4-4C2B2784D68F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6252:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D9451F2-04B7-4C1F-83F8-2766A866E401\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6252n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A8846E0-BA7A-4426-A5D9-E91B01C00236\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6252n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92783A72-5A43-470F-A402-0ACC21722E73\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6254_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6339774-DD97-4D95-A12D-7A9CA2659F92\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6254:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23EDBF24-8D46-4006-A690-D79428DCFB44\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_6262v_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B182CE6B-50DA-41FC-89CB-D74A0BBD2B68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_6262v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A459FF4-07AC-49C7-B7CA-AF97A997F3C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4208_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41DE84DE-214E-4125-93C5-DB1E4291EA6B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4208:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EF69471-E209-4C2C-8ECD-D6231B9069A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4208r_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DF7E7AA-39C9-4006-814E-FE3AAFCB25C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4208r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A155856F-F279-4095-AF87-268BB90AA9D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4209t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B7DCE4E-3195-4228-9491-C3374F0A610E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4209t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3732AE58-8496-4314-86E2-B8039BF1B1C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4210_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8CC38C7-FD58-445C-BF21-6DA485E10E75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F83818-64D0-4219-8DEB-716F0614B842\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4210r_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE8AD5AC-7CED-4C57-83CB-CAF5FB891F5D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4210r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8DBEAE8-0313-40DA-9C81-EDD14A16D2D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4214_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDF2252C-624F-456A-A73F-3EEF6901F3AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4214:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6F6A060-985A-4357-AF1B-79E22D20F01E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4214c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9298728-1039-44E0-8364-0BA535D8439A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4214c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CCEAF57-5F6C-4EE7-A256-FC93C493CA46\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4214r_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0392E515-7C04-4003-BC42-0674E55B97FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4214r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A52E84-1D29-400A-AD48-0C126D5F2362\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4214y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65E5E40A-84C0-4C47-9BCB-12038D8F18D9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4214y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"472453F1-923B-4BAC-A424-23660A850ADD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4215_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07862A92-E3A0-4482-AF95-E8EA22F6B00E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4215:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44179A12-7879-4BC7-86E8-7CC74DD0B6F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4216_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4416A15B-1B14-4C3F-BC84-CB90B93CF254\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4216:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E70BE52-A032-44BE-B492-8890AC5A634E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_4216r_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B14C3F2C-A5FD-4106-8D05-9AC52B70A30C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_4216r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12EF1D06-814A-4F46-AAA3-A04B1C54FE78\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_3204_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF093B50-2F3C-4B20-9F3D-66CD306B1F4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_3204:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8A7CA0D-9DB0-4905-B65A-52F731B33904\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_3206r_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"990CA598-5320-49F8-8307-B482E8A87F82\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_3206r:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F262205-C8F7-4BBC-9062-24B64AA9D386\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2550330E-3A54-45BD-8B2F-8CD8D5561DA1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F693457C-3529-4E62-A672-1B862F235D0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25CC3D78-CE53-4ADF-9D6B-73255508FCDA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE519C62-F5BB-461C-91EF-2979CD506C63\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E23B39A-513F-4388-8F28-C711414E2BF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"020B6FED-EAE2-478C-8FF4-CB75F24E9A9D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A8F5B9-B820-4E84-9863-FF734DE45B9E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2215D655-0EA9-4530-AB68-7B1C7360D692\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93849DA1-D6A5-4FA2-99F1-D8AD3B4DE8CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35380FB9-90FF-405F-8E2E-01C1DD209540\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A054F0CE-BD0C-4E56-9EBA-79A113FCA659\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF9E723E-1095-424E-A90D-380CA0D2795E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3235_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF1FA2A8-5000-4E03-B659-1112C4EAA1A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C39B6A99-7060-4011-8FA3-E5ABE5C02813\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D53DDDB1-DA94-4BC2-A934-4FFE55F0D1E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECEBDB0-2E0A-416B-9737-82C1FC65A06C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F619828-436D-4A0B-84F6-968893B96710\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADA1FA19-A836-4D6A-8C2D-718ECE6866D2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87F3E569-3A87-4D31-B80A-E0FD74B25AFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1340A29-3428-4FAD-AA07-7F625915E34D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21189344-DC9C-4DAD-A33A-C0A9004BFD4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"750A77C5-1367-4E04-9ABF-1AB2D46C29C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EF592A6-20F6-4220-8A9C-282F21EBCBF7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D23470-A702-426D-A63C-4F7BAC158762\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D0A0072-4ECD-4F88-8BA5-8BDB026F95B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ADF328B-D286-4C36-9F21-11A58D55D03A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A4C795-500D-4B83-8DC5-327E011BA7E5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D132291B-AADD-49E3-ADD6-333E1F1D8DFE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E8852E4-C6AF-41D1-AF12-646B06C99600\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC75E5CF-4241-45A8-AD45-1F7F077CEEA1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D47430-800D-43F5-AA6E-8852969BEFAB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CD8EE0E-2BA3-49DD-91D1-81AB67F16475\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D44FD82-EEBB-4388-B346-EB29B852F2EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"708D6E00-A2E5-4B08-88E7-C872ACFC341D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD455EBB-69AE-464A-93AA-13227FBD17E2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A48A2969-DC53-48E2-A5CA-4DF2B00D1960\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A727A1-219F-4B78-B490-0E47340B38F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"659206BB-510A-47F8-8B6E-FD030A6BE1DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BB8CB49-D52E-4C92-9CD5-465615916213\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D0320CB-05E3-4D5B-BCEF-D862566B0AA2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455BC769-5B19-4B91-844B-15B4FB2401E2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31CD303F-AAE9-4635-987D-742031232BDD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D95AB3F9-7B28-46F8-8882-4976DBBCC767\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F465BF-4548-45EB-AC40-384F4E6248EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37E9BA09-E255-438E-9938-3F51A78A3331\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A735A90-47E1-44C6-AE76-F6C7FFDCD4D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA036BD6-38AF-4763-9B84-8CD7019BF262\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C3257F5-CA55-4F35-9D09-5B85253DE786\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD9D4C3C-BD9C-4AF1-92BF-127D9A6B7B44\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6F8CEA0-1CD6-4F17-85E3-C1CB04D9833A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CCE2EBC-82FE-49AB-857B-403C7ACE5091\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1163CF40-4D70-4965-8229-B102D754ECD2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2EB81B1-7DEF-4CC3-ADC9-A4CB1042E406\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B26CE379-73B5-4E3C-B0B2-7550A3A670BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1DFFFEB-CC63-4F51-8828-C5D4E0287264\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79F5E016-5AB5-4DB5-BDB0-75AE14253413\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B176D141-26B0-477E-B2DB-2E48D6FB82AE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AA0AF35-BED8-41EC-831A-57CFA7A5F0D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC9F52F-6669-459A-A0A9-8F472E1F2761\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC4DDD41-51CD-40FF-BCB0-29D559C1CAD5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7E91B92-4DB7-4866-8370-C6F8616D3D81\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3540784A-1B0B-41EE-AB66-A293AC400C39\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA930BC-EF68-4AD5-AA1B-0659358028D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39616E34-9182-485B-B6AE-566DE2E77AA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"556637E1-9502-41E7-B91D-082C92F233A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F68C14E0-5711-4D18-B529-AA0EE3BDC99C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60B582A1-784C-4BE8-A0D5-706DE01D769E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFD79A0-2F24-484C-AD4A-D58B7414788E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00912C9C-D386-445E-B390-E96361ECDFA6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C02909B-E06F-4786-ABB9-ACF5D9C5E4D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63650DBF-4DBD-4655-AE93-5CBE53F8E0FB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D449326-502E-488D-9933-863B9CF997FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16920A34-D1CE-4F1A-BCF7-045E3B3AA9AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71615EAF-4DF4-4B9E-BF34-6ED0371A53D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_6405u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3408FB7-9D72-4FC2-8E54-5248B6722755\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_6405u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65FEB59A-6AF4-4E64-8BE9-437178D1EA0B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_5305u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F8F8B9-FBAC-43AE-AB18-86FF0A2C5DA9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39831D4E-743A-4C09-900F-24DDAB5D1B22\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E893B9-92D2-4EA9-BDC6-0E73CA4EE484\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F41025AC-6EFE-4562-B1D1-BAB004875B06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DF86B5D-4B93-4DFA-945E-723F49D90F1C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34DD3CCB-91D5-48D6-80BC-CA643385BCE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78DB74AB-9D98-40B0-9715-EF934125C228\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9054F35-AAB5-481E-B512-EDF4C3F2EA2F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7001A74-CFF9-4CBB-A72B-E476C22ADF07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D3E166F-3D9F-4D0D-924A-147883598EA3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93A089E2-D66E-455C-969A-3140D991BAF4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"445D0C8B-E07B-4F58-9F88-D5B244DAF41B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860EA789-CC44-409C-882D-4FC4CAB42912\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B399239A-5211-4174-9A47-A71DBA786426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BE16CC2-C6B4-4B73-98A1-F28475A92F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E938A8EB-68FE-427B-B67E-C880FBF54BBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4CFF558-3C47-480D-A2F0-BABF26042943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BF3C7A5-9117-42C7-BEA1-4AA378A582EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83737173-E12E-4641-BC49-0BD84A6B29D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BC9265-6959-4D37-BE5E-8C45E98992F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3741B8-851F-475D-B428-523F4F722350\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C24D94-834A-4E9D-8F73-624AFA99AAA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1272DF03-7674-4BD4-8E64-94004B195448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E503FB-6279-4D4A-91D8-E237ECF9D2B0\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/12/10/3\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/12/10/4\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2019/12/11/1\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3936\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0026\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0028\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0204\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0279\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0366\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0555\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0666\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0730\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://seclists.org/bugtraq/2019/Dec/28\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Nov/26\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2020/Jan/21\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202003-56\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp%3Butm_medium=RSS\",\"source\":\"secure@intel.com\"},{\"url\":\"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4186-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4602\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujan2021.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2020_0028
Vulnerability from csaf_redhat
Published
2020-01-06 14:46
Modified
2024-11-05 21:42
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0028", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0028.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T21:42:12+00:00", "generator": { "date": "2024-11-05T21:42:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0028", "initial_release_date": "2020-01-06T14:46:13+00:00", "revision_history": [ { "date": "2020-01-06T14:46:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-06T14:46:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:42:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_4_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_4_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1-debuginfo@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062-debuginfo@1-9.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_4_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "product_id": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1@1-8.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "product_id": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062@1-9.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:46:13+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:46:13+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3835
Vulnerability from csaf_redhat
Published
2019-11-12 19:26
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3835", "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3835.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:35:13+00:00", "generator": { "date": "2024-11-05T21:35:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3835", "initial_release_date": "2019-11-12T19:26:53+00:00", "revision_history": [ { "date": "2019-11-12T19:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T19:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "product_id": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.2.rt56.1028.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1062.4.2.rt56.1028.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T19:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T19:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T19:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0666
Vulnerability from csaf_redhat
Published
2020-03-03 15:24
Modified
2024-11-05 21:50
Summary
Red Hat Security Advisory: qemu-kvm security and enhancement update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Enhancement(s):
* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755332)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nEnhancement(s):\n\n* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755332)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0666", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0666.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:50:56+00:00", "generator": { "date": "2024-11-05T21:50:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0666", "initial_release_date": "2020-03-03T15:24:38+00:00", "revision_history": [ { "date": "2020-03-03T15:24:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-03-03T15:24:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:50:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-img-10:1.5.3-160.el7_6.5.x86_64", "product": { "name": "qemu-img-10:1.5.3-160.el7_6.5.x86_64", "product_id": "qemu-img-10:1.5.3-160.el7_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-160.el7_6.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "product": { "name": "qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "product_id": "qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-160.el7_6.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "product": { "name": "qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "product_id": "qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@1.5.3-160.el7_6.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "product": { "name": "qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "product_id": "qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-160.el7_6.5?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-160.el7_6.5?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-10:1.5.3-160.el7_6.5.src", "product": { "name": "qemu-kvm-10:1.5.3-160.el7_6.5.src", "product_id": "qemu-kvm-10:1.5.3-160.el7_6.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-160.el7_6.5?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-160.el7_6.5.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-160.el7_6.5.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-img-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-160.el7_6.5.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src" }, "product_reference": "qemu-kvm-10:1.5.3-160.el7_6.5.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-optional-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-03T15:24:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7ComputeNode-optional-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7ComputeNode-optional-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-optional-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7ComputeNode-optional-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7ComputeNode-optional-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-img-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.src", "7Server-7.6.EUS:qemu-kvm-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-common-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-debuginfo-10:1.5.3-160.el7_6.5.x86_64", "7Server-7.6.EUS:qemu-kvm-tools-10:1.5.3-160.el7_6.5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0730
Vulnerability from csaf_redhat
Published
2020-03-05 15:06
Modified
2024-11-05 21:52
Summary
Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update
Notes
Topic
An update for qemu-kvm-rhev is now available for Red Hat Virtualization Engine 4.2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.
Security Fix(es):
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Intel 7.6.z Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM qemu-kvm-rhev (BZ#1730601)
* qemu-kvm-rhev: backport cpuidle-haltpoll support (BZ#1746281)
Enhancement(s):
* [Intel 7.7 FEAT] MDS_NO exposure to guest - qemu-kvm-rhev (BZ#1743632)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm-rhev is now available for Red Hat Virtualization Engine 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server (CVE-2020-1711)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 7.6.z Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM qemu-kvm-rhev (BZ#1730601)\n\n* qemu-kvm-rhev: backport cpuidle-haltpoll support (BZ#1746281)\n\nEnhancement(s):\n\n* [Intel 7.7 FEAT] MDS_NO exposure to guest - qemu-kvm-rhev (BZ#1743632)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0730", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1746281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746281" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "1794290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1794290" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0730.json" } ], "title": "Red Hat Security Advisory: qemu-kvm-rhev security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:52:26+00:00", "generator": { "date": "2024-11-05T21:52:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0730", "initial_release_date": "2020-03-05T15:06:07+00:00", "revision_history": [ { "date": "2020-03-05T15:06:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-03-05T15:06:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:52:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHV-M 4.2", "product": { "name": "RHV-M 4.2", "product_id": "7Server-RHV-S-4.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhev_manager:4.2" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "product": { "name": "qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_id": "qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-rhev@2.12.0-18.el7_6.9?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "product": { "name": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_id": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-rhev@2.12.0-18.el7_6.9?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "product": { "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_id": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.12.0-18.el7_6.9?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64", "product": { "name": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_id": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools-rhev@2.12.0-18.el7_6.9?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "product": { "name": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "product_id": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev-debuginfo@2.12.0-18.el7_6.9?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "product": { "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "product_id": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-rhev@2.12.0-18.el7_6.9?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64 as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64" }, "product_reference": "qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64 as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64" }, "product_reference": "qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src" }, "product_reference": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64 as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64" }, "product_reference": "qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64 as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64" }, "product_reference": "qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "relates_to_product_reference": "7Server-RHV-S-4.2" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64 as a component of RHV-M 4.2", "product_id": "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" }, "product_reference": "qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64", "relates_to_product_reference": "7Server-RHV-S-4.2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-05T15:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" }, { "acknowledgments": [ { "names": [ "Felipe Franciosi", "Peter Turschmid", "Raphael Norwitz" ], "organization": "nutanix.com" } ], "cve": "CVE-2020-1711", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2020-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1794290" } ], "notes": [ { "category": "description", "text": "An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process, resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the qemu-kvm package as shipped with Red Hat Enterprise Linux 8, Red Hat OpenStack, Red Hat Virtualization and Red Hat Enterprise Linux Advanced Virtualization 8.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-1711" }, { "category": "external", "summary": "RHBZ#1794290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1794290" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1711", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1711" } ], "release_date": "2020-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-03-05T15:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "products": [ "7Server-RHV-S-4.2:qemu-img-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-common-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.src", "7Server-RHV-S-4.2:qemu-kvm-rhev-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-rhev-debuginfo-10:2.12.0-18.el7_6.9.x86_64", "7Server-RHV-S-4.2:qemu-kvm-tools-rhev-10:2.12.0-18.el7_6.9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "QEMU: block: iscsi: OOB heap access via an unexpected response of iSCSI Server" } ] }
rhsa-2020_0366
Vulnerability from csaf_redhat
Published
2020-02-04 19:50
Modified
2024-11-05 21:46
Summary
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
Notes
Topic
An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.
Security Fix(es):
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM qemu-kvm (BZ#1730606)
Enhancement(s):
* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for qemu-kvm is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* QEMU: slirp: heap buffer overflow during packet reassembly (CVE-2019-14378)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 7.8 Bug] [KVM][CLX] CPUID_7_0_EDX_ARCH_CAPABILITIES is not enabled in VM qemu-kvm (BZ#1730606)\n\nEnhancement(s):\n\n* [Intel 7.8 FEAT] MDS_NO exposure to guest - qemu-kvm (BZ#1755333)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0366", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1734745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734745" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0366.json" } ], "title": "Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:46:37+00:00", "generator": { "date": "2024-11-05T21:46:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0366", "initial_release_date": "2020-02-04T19:50:02+00:00", "revision_history": [ { "date": "2020-02-04T19:50:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-04T19:50:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:46:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qemu-img-10:1.5.3-167.el7_7.4.x86_64", "product": { "name": "qemu-img-10:1.5.3-167.el7_7.4.x86_64", "product_id": "qemu-img-10:1.5.3-167.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@1.5.3-167.el7_7.4?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "product": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "product_id": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-167.el7_7.4?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "product": { "name": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "product_id": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@1.5.3-167.el7_7.4?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "product": { "name": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "product_id": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tools@1.5.3-167.el7_7.4?arch=x86_64\u0026epoch=10" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "product": { "name": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "product_id": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@1.5.3-167.el7_7.4?arch=x86_64\u0026epoch=10" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qemu-kvm-10:1.5.3-167.el7_7.4.src", "product": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.src", "product_id": "qemu-kvm-10:1.5.3-167.el7_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@1.5.3-167.el7_7.4?arch=src\u0026epoch=10" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-img-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.src", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-img-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-img-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-img-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.src", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" }, "product_reference": "qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-04T19:50:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" }, { "acknowledgments": [ { "names": [ "Vishnu Dev" ] } ], "cve": "CVE-2019-14378", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1734745" } ], "notes": [ { "category": "description", "text": "A heap buffer overflow issue was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the ip_reass() routine while reassembling incoming packets if the first fragment is bigger than the m-\u003em_dat[] buffer. An attacker could use this flaw to crash the QEMU process on the host, resulting in a Denial of Service or potentially executing arbitrary code with privileges of the QEMU process.", "title": "Vulnerability description" }, { "category": "summary", "text": "QEMU: slirp: heap buffer overflow during packet reassembly", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat OpenStack Platform: \n* This flaw impacts KVM user-mode or SLIRP networking, which is not used in Red Hat OpenStack Platform. Although updating is recommended for affected versions (see below), Red Hat OpenStack Platform environments are not vulnerable.\n* Because the flaw\u0027s impact is Low, it will not be fixed in Red Hat OpenStack Platform 9 which is retiring within a few weeks of the flaw\u0027s public date.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14378" }, { "category": "external", "summary": "RHBZ#1734745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734745" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14378", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14378" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14378", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14378" } ], "release_date": "2019-07-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-04T19:50:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.", "product_ids": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "workaround", "details": "There is no external mitigation to prevent this out-of-bounds heap memory access.", "product_ids": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Client-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Client-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7ComputeNode-optional-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7ComputeNode-optional-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Server-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Server-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-img-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.src", "7Workstation-7.7.Z:qemu-kvm-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-common-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-debuginfo-10:1.5.3-167.el7_7.4.x86_64", "7Workstation-7.7.Z:qemu-kvm-tools-10:1.5.3-167.el7_7.4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "QEMU: slirp: heap buffer overflow during packet reassembly" } ] }
rhsa-2019_3838
Vulnerability from csaf_redhat
Published
2019-11-12 20:51
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3838", "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3838.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:56+00:00", "generator": { "date": "2024-11-05T21:35:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3838", "initial_release_date": "2019-11-12T20:51:27+00:00", "revision_history": [ { "date": "2019-11-12T20:51:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:51:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64", "product_id": "perf-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.src", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.src", "product_id": "kernel-0:3.10.0-862.43.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.43.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.43.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "perf-0:3.10.0-862.43.2.el7.s390x", "product_id": "perf-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x", "product_id": "python-perf-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64", "product_id": "perf-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "perf-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:51:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:51:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:51:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3833
Vulnerability from csaf_redhat
Published
2019-11-12 20:49
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3833", "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3833.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:35:42+00:00", "generator": { "date": "2024-11-05T21:35:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3833", "initial_release_date": "2019-11-12T20:49:30+00:00", "revision_history": [ { "date": "2019-11-12T20:49:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:49:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "product": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "product_id": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.0.2.rt24.94.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3840
Vulnerability from csaf_redhat
Published
2019-11-12 21:22
Modified
2024-11-05 21:36
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3840", "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3840.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:09+00:00", "generator": { "date": "2024-11-05T21:36:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3840", "initial_release_date": "2019-11-12T21:22:53+00:00", "revision_history": [ { "date": "2019-11-12T21:22:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:22:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64", "product_id": "perf-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.70.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.70.2.el7.src", "product": { "name": "kernel-0:3.10.0-514.70.2.el7.src", "product_id": "kernel-0:3.10.0-514.70.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.70.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.70.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "perf-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.70.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:22:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:22:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:22:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3844
Vulnerability from csaf_redhat
Published
2019-11-12 21:08
Modified
2024-11-05 21:36
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3844", "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3844.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:36:17+00:00", "generator": { "date": "2024-11-05T21:36:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3844", "initial_release_date": "2019-11-12T21:08:54+00:00", "revision_history": [ { "date": "2019-11-12T21:08:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:08:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.60.2.rt56.655.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.60.2.rt56.655.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.60.2.rt56.655.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:08:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:08:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:08:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3936
Vulnerability from csaf_redhat
Published
2019-11-22 08:52
Modified
2024-11-05 21:37
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3936", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3936.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T21:37:55+00:00", "generator": { "date": "2024-11-05T21:37:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3936", "initial_release_date": "2019-11-22T08:52:34+00:00", "revision_history": [ { "date": "2019-11-22T08:52:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-22T08:52:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:37:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-3.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-3.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-22T08:52:34+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-22T08:52:34+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0279
Vulnerability from csaf_redhat
Published
2020-01-29 14:20
Modified
2024-11-05 21:45
Summary
Red Hat Security Advisory: virt:rhel security update
Notes
Topic
An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the virt:rhel and virt-devel:rhel modules is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.\n\nSecurity Fix(es):\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0279", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0279.json" } ], "title": "Red Hat Security Advisory: virt:rhel security update", "tracking": { "current_release_date": "2024-11-05T21:45:26+00:00", "generator": { "date": "2024-11-05T21:45:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0279", "initial_release_date": "2020-01-29T14:20:51+00:00", "revision_history": [ { "date": "2020-01-29T14:20:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-29T14:20:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:45:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "virt:rhel:8010020191216093608:c27ad7f8", "product": { "name": "virt:rhel:8010020191216093608:c27ad7f8", "product_id": "virt:rhel:8010020191216093608:c27ad7f8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/virt@rhel:8010020191216093608:c27ad7f8" } } }, { "category": "product_version", "name": "libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-bash-completion@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-inspect-icons@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-javadoc@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-man-pages-ja@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-man-pages-uk@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-bash-completion@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch" } } }, { "category": "product_version", "name": "seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/seabios-bin@1.11.1-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch" } } }, { "category": "product_version", "name": "seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/seavgabios-bin@1.11.1-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch" } } }, { "category": "product_version", "name": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios-bin@0.20170427git-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "product": { "name": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "product_id": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/SLOF@20171214-6.gitfa98132.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=noarch" } } }, { "category": "product_version", "name": "virt-devel:rhel:8010020191216093608:c27ad7f8", "product": { "name": "virt-devel:rhel:8010020191216093608:c27ad7f8", "product_id": "virt-devel:rhel:8010020191216093608:c27ad7f8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/virt-devel@rhel:8010020191216093608:c27ad7f8" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "product_id": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "product": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "product_id": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=src" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "product_id": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "product_id": "libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "product_id": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "product_id": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "product": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "product_id": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=src\u0026epoch=15" } } }, { "category": "product_version", "name": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "product_id": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seabios@1.11.1-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "product_id": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "product_id": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } }, { "category": "product_version", "name": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "product": { "name": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "product_id": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/SLOF@20171214-6.gitfa98132.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_id": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python-common@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-vddk@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-vddk-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-gluster@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-gluster-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seabios@1.11.1-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-p2v-maker@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-v2v@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-v2v-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_id": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_id": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=x86_64\u0026epoch=15" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_id": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python-common@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_id": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_id": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=s390x\u0026epoch=15" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_id": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python-common@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_id": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_id": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=ppc64le\u0026epoch=15" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_id": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-gzip-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python-common@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-python3-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-plugin-xz-debuginfo@1.4.2-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-9.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_id": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.38.4-14.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_id": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@2.12.0-88.module%2Bel8.1.0%2B5149%2B3ff2765e.2?arch=aarch64\u0026epoch=15" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.2.0-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_id": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@4.5.0-35.2.module%2Bel8.1.0%2B5256%2B4b9ab730?arch=i686" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product_id": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product_id": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product_id": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product_id": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@4.5.0-5.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product_id": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product_id": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@4.5.0-2.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686" } } }, { "category": "product_version", "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "product": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "product_id": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.1.0%2B4066%2B0f1aadab?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, "product_reference": "virt:rhel:8010020191216093608:c27ad7f8", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src" }, "product_reference": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64" }, "product_reference": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le" }, "product_reference": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x" }, "product_reference": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64" }, "product_reference": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src" }, "product_reference": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch" }, "product_reference": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, "product_reference": "virt-devel:rhel:8010020191216093608:c27ad7f8", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686" }, "product_reference": "libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64" }, "product_reference": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le" }, "product_reference": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x" }, "product_reference": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64" }, "product_reference": "ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64" }, "product_reference": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le" }, "product_reference": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x" }, "product_reference": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64" }, "product_reference": "qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686 as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src as a component of virt-devel:rhel:8010020191216093608:c27ad7f8 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-29T14:20:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-bash-completion-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-debugsource-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gfs2-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-gobject-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-inspect-icons-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-java-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-javadoc-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-ja-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-man-pages-uk-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rescue-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-rsync-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libguestfs-xfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-kvm-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:lua-guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-bash-completion-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-debugsource-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-devel-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-gzip-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python-common-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-python3-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-vddk-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:nbdkit-plugin-xz-debuginfo-0:1.4.2-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-guest-agent-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-img-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-common-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-core-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:qemu-kvm-debugsource-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:ruby-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:seavgabios-bin-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.noarch", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.src", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debuginfo-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-debugsource-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:supermin-devel-0:5.1.19-9.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-dib-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-p2v-maker-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:virt:rhel:8010020191216093608:c27ad7f8:virt-v2v-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:SLOF-0:20171214-6.gitfa98132.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-admin-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-bash-completion-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-client-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-config-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debuginfo-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-dbus-debugsource-0:1.2.0-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-debugsource-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-devel-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-docs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-libs-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-nss-debuginfo-0:4.5.0-35.2.module+el8.1.0+5256+4b9ab730.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:libvirt-python-debugsource-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ocaml-libguestfs-devel-1:1.38.4-14.module+el8.1.0+4066+0f1aadab.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debuginfo-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-Sys-Virt-debugsource-0:4.5.0-5.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:python3-libvirt-debuginfo-0:4.5.0-2.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.aarch64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.s390x", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:qemu-kvm-tests-debuginfo-15:2.12.0-88.module+el8.1.0+5149+3ff2765e.2.x86_64", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:seabios-0:1.11.1-4.module+el8.1.0+4066+0f1aadab.src", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.i686", "CRB-8.1.0.Z.MAIN.EUS:virt-devel:rhel:8010020191216093608:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+4066+0f1aadab.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3842
Vulnerability from csaf_redhat
Published
2019-11-12 21:11
Modified
2024-11-05 21:36
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3842", "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3842.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:15+00:00", "generator": { "date": "2024-11-05T21:36:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3842", "initial_release_date": "2019-11-12T21:11:25+00:00", "revision_history": [ { "date": "2019-11-12T21:11:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:11:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.81.3.el6.x86_64", "product_id": "perf-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.81.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.81.3.el6.src", "product": { "name": "kernel-0:2.6.32-504.81.3.el6.src", "product_id": "kernel-0:2.6.32-504.81.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.81.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.81.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.81.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.81.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3834
Vulnerability from csaf_redhat
Published
2019-11-12 21:02
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3834", "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3834.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:48+00:00", "generator": { "date": "2024-11-05T21:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3834", "initial_release_date": "2019-11-12T21:02:41+00:00", "revision_history": [ { "date": "2019-11-12T21:02:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:02:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "perf-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.src", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.src", "product_id": "kernel-0:3.10.0-1062.4.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.4.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.4.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x", "product_id": "perf-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "perf-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3843
Vulnerability from csaf_redhat
Published
2019-11-12 21:12
Modified
2024-11-05 21:36
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3843", "url": "https://access.redhat.com/errata/RHSA-2019:3843" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3843.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:22+00:00", "generator": { "date": "2024-11-05T21:36:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3843", "initial_release_date": "2019-11-12T21:12:23+00:00", "revision_history": [ { "date": "2019-11-12T21:12:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:12:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.96.3.el6.x86_64", "product_id": "perf-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.96.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.96.3.el6.src", "product": { "name": "kernel-0:2.6.32-431.96.3.el6.src", "product_id": "kernel-0:2.6.32-431.96.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.96.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.96.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.96.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.96.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:12:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3843" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:12:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3843" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3860
Vulnerability from csaf_redhat
Published
2019-11-12 20:11
Modified
2024-11-05 21:36
Summary
Red Hat Security Advisory: redhat-release-virtualization-host and redhat-virtualization-host update
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3860", "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3860.json" } ], "title": "Red Hat Security Advisory: redhat-release-virtualization-host and redhat-virtualization-host update", "tracking": { "current_release_date": "2024-11-05T21:36:11+00:00", "generator": { "date": "2024-11-05T21:36:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3860", "initial_release_date": "2019-11-12T20:11:55+00:00", "revision_history": [ { "date": "2019-11-12T20:11:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:11:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-16.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.2-16.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.6-5.el7ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "product": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "product_id": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-16.1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "product": { "name": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "product_id": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.2-20191107.0.el7_6?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.6-5.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "product": { "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "product_id": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.6-20191108.0.el7_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.2-16.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.2-20191107.0.el7_6?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.6-5.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.6-20191108.0.el7_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src" }, "product_reference": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src" }, "product_reference": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src" }, "product_reference": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "known_not_affected": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:11:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "known_not_affected": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:11:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0026
Vulnerability from csaf_redhat
Published
2020-01-06 14:16
Modified
2024-11-05 21:42
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0026", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0026.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T21:42:22+00:00", "generator": { "date": "2024-11-05T21:42:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0026", "initial_release_date": "2020-01-06T14:16:53+00:00", "revision_history": [ { "date": "2020-01-06T14:16:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-06T14:16:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:42:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_2@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_2-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_38_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_38_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_1-debuginfo@1-5.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_2@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_38_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_1@1-5.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:16:53+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:16:53+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3841
Vulnerability from csaf_redhat
Published
2019-11-12 21:02
Modified
2024-11-05 21:36
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3841", "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3841.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:02+00:00", "generator": { "date": "2024-11-05T21:36:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3841", "initial_release_date": "2019-11-12T21:02:11+00:00", "revision_history": [ { "date": "2019-11-12T21:02:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:02:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64", "product_id": "perf-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.82.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.2.el7.src", "product": { "name": "kernel-0:3.10.0-327.82.2.el7.src", "product_id": "kernel-0:3.10.0-327.82.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.82.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.82.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3839
Vulnerability from csaf_redhat
Published
2019-11-12 21:37
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3839", "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3839.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:36+00:00", "generator": { "date": "2024-11-05T21:35:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3839", "initial_release_date": "2019-11-12T21:37:14+00:00", "revision_history": [ { "date": "2019-11-12T21:37:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:37:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.60.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.60.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.60.2.el7.src", "product_id": "kernel-0:3.10.0-693.60.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.60.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.60.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.60.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:37:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:37:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:37:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0555
Vulnerability from csaf_redhat
Published
2020-02-19 19:00
Modified
2024-11-05 21:49
Summary
Red Hat Security Advisory: virt:8.1 and virt-devel:8.1 security update
Notes
Topic
An update for the virt:8.1 and virt-devel:8.1 modules is now available for Advanced Virtualization for RHEL 8.1.0.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM hypervisor in environments managed by Red Hat products.
Security Fix(es):
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the virt:8.1 and virt-devel:8.1 modules is now available for Advanced Virtualization for RHEL 8.1.0.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Advanced Virtualization module provides the user-space component for running virtual machines that use KVM hypervisor in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0555", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0555.json" } ], "title": "Red Hat Security Advisory: virt:8.1 and virt-devel:8.1 security update", "tracking": { "current_release_date": "2024-11-05T21:49:03+00:00", "generator": { "date": "2024-11-05T21:49:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0555", "initial_release_date": "2020-02-19T19:00:31+00:00", "revision_history": [ { "date": "2020-02-19T19:00:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-19T19:00:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:49:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Advanced Virtualization for RHEL 8.1.0", "product": { "name": "Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_virtualization:8.1::el8" } } }, { "category": "product_name", "name": "Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product": { "name": "Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_virtualization:8.1::el8" } } } ], "category": "product_family", "name": "Advanced Virtualization" }, { "branches": [ { "category": "product_version", "name": "virt:8.1:8010020191227172441:c27ad7f8", "product": { "name": "virt:8.1:8010020191227172441:c27ad7f8", "product_id": "virt:8.1:8010020191227172441:c27ad7f8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/virt@8.1:8010020191227172441:c27ad7f8" } } }, { "category": "product_version", "name": "libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-bash-completion@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-inspect-icons@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-javadoc@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-man-pages-ja@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-man-pages-uk@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "product": { "name": "nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "product_id": "nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-bash-completion@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=noarch" } } }, { "category": "product_version", "name": "seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/seabios-bin@1.12.0-5.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch" } } }, { "category": "product_version", "name": "seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "product": { "name": "seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "product_id": "seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/seavgabios-bin@1.12.0-5.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=noarch" } } }, { "category": "product_version", "name": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "product": { "name": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "product_id": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios-bin@0.20170427git-3.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "product": { "name": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "product_id": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/SLOF@20190703-1.gitba1ab360.module%2Bel8.1.0%2B3730%2B7d905127?arch=noarch" } } }, { "category": "product_version", "name": "virt-devel:8.1:8010020191227172441:c27ad7f8", "product": { "name": "virt-devel:8.1:8010020191227172441:c27ad7f8", "product_id": "virt-devel:8.1:8010020191227172441:c27ad7f8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/virt-devel@8.1:8010020191227172441:c27ad7f8" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=src" } } }, { "category": "product_version", "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "product": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "product_id": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=src" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=src" } } }, { "category": "product_version", "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "product": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "product_id": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=src" } } }, { "category": "product_version", "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "product": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "product_id": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=src" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "product": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=src" } } }, { "category": "product_version", "name": "libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "product": { "name": "libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "product_id": "libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=src" } } }, { "category": "product_version", "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "product": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "product_id": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=src" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=src" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "product": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "product_id": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=src" } } }, { "category": "product_version", "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "product": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "product_id": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=src\u0026epoch=15" } } }, { "category": "product_version", "name": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "product": { "name": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "product_id": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/seabios@1.12.0-5.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=src" } } }, { "category": "product_version", "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "product": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "product_id": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "product": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "product_id": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=src" } } }, { "category": "product_version", "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "product": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "product_id": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=src" } } }, { "category": "product_version", "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "product": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "product_id": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=src" } } }, { "category": "product_version", "name": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "product": { "name": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "product_id": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/SLOF@20190703-1.gitba1ab360.module%2Bel8.1.0%2B3730%2B7d905127?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_id": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=x86_64" } } }, { "category": "product_version", "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_id": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debuginfo@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=x86_64" } } }, { "category": "product_version", "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_id": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debugsource@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=x86_64" } } }, { "category": "product_version", "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_id": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-devel@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_id": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=x86_64" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-vddk-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-vddk-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_id": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=x86_64" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-gluster@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-gluster-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/seabios@1.12.0-5.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debugsource@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-devel@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_id": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=x86_64" } } }, { "category": "product_version", "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product_id": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=x86_64" } } }, { "category": "product_version", "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product_id": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-devel@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=x86_64" } } }, { "category": "product_version", "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product_id": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-test-server@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=x86_64" } } }, { "category": "product_version", "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-p2v-maker@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-v2v@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-v2v-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=x86_64" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_id": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_id": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=x86_64\u0026epoch=15" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_id": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=s390x" } } }, { "category": "product_version", "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_id": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debuginfo@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=s390x" } } }, { "category": "product_version", "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_id": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debugsource@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=s390x" } } }, { "category": "product_version", "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_id": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-devel@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_id": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=s390x" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_id": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=s390x" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=s390x" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=s390x" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=s390x" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=s390x" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=s390x" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=s390x" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debugsource@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-devel@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_id": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=s390x" } } }, { "category": "product_version", "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product_id": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=s390x" } } }, { "category": "product_version", "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product_id": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-devel@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=s390x" } } }, { "category": "product_version", "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product_id": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-test-server@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=s390x" } } }, { "category": "product_version", "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=s390x" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_id": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_id": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=s390x\u0026epoch=15" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_id": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_id": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debuginfo@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_id": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debugsource@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_id": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-devel@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_id": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=ppc64le" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_id": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=ppc64le" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debugsource@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-devel@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_id": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=ppc64le" } } }, { "category": "product_version", "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product_id": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=ppc64le" } } }, { "category": "product_version", "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product_id": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-devel@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=ppc64le" } } }, { "category": "product_version", "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product_id": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-test-server@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=ppc64le" } } }, { "category": "product_version", "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=ppc64le" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_id": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_id": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=ppc64le\u0026epoch=15" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-benchmarking-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-debugsource@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gfs2@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-gobject-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-java-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rescue@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-rsync@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-tools-c-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-xfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_id": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=aarch64" } } }, { "category": "product_version", "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_id": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debuginfo@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=aarch64" } } }, { "category": "product_version", "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_id": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debugsource@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=aarch64" } } }, { "category": "product_version", "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_id": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-devel@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-qemu-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-gluster-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-kvm@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-lock-sanlock-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_id": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=aarch64" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/lua-guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-filters-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-basic-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-curl-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-debugsource@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-devel@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-example-plugins-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-gzip-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-linuxdisk-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-python-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-server-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-ssh-plugin-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_id": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nbdkit-xz-filter-debuginfo@1.12.5-1.module%2Bel8.1.0%2B3868%2B35f94834?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=aarch64" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=aarch64" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Guestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-guest-agent-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-img-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-curl-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-iscsi-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-rbd-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-block-ssh-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-common-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-core-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-debugsource@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debuginfo@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-debugsource@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/supermin-devel@5.1.19-10.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debugsource@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-devel@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_id": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=aarch64" } } }, { "category": "product_version", "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product_id": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=aarch64" } } }, { "category": "product_version", "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product_id": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-devel@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=aarch64" } } }, { "category": "product_version", "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product_id": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-test-server@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=aarch64" } } }, { "category": "product_version", "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/virt-dib-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=aarch64" } } }, { "category": "product_version", "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-debuginfo@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_id": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-libguestfs-devel@1.40.2-14.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } }, { "category": "product_version", "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_id": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qemu-kvm-tests-debuginfo@4.1.0-14.module%2Bel8.1.0%2B5346%2Bc31201bb.1?arch=aarch64\u0026epoch=15" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-debugsource@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libguestfs-winsupport@8.0-4.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-debugsource@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-devel@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libiscsi-utils-debuginfo@1.18.0-8.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_id": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=i686" } } }, { "category": "product_version", "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_id": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debuginfo@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=i686" } } }, { "category": "product_version", "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_id": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-debugsource@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=i686" } } }, { "category": "product_version", "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_id": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtpms-devel@0.6.1-0.20190121git9dc915572b.module%2Bel8.1.0%2B3523%2Bb348b848.2?arch=i686" } } }, { "category": "product_version", "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-admin-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-bash-completion@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-client-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-config-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-interface-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-network-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nodedev-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-nwfilter-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-secret-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-core-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-disk-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-iscsi-direct-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-logical-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-mpath-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-rbd-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-daemon-driver-storage-scsi-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debuginfo@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-dbus-debugsource@1.3.0-2.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-debugsource@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-devel@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-docs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-libs-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_id": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-nss-debuginfo@5.6.0-6.2.module%2Bel8.1.0%2B4953%2B432c8346?arch=i686" } } }, { "category": "product_version", "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_id": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvirt-python-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=i686" } } }, { "category": "product_version", "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_id": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=i686" } } }, { "category": "product_version", "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_id": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=i686" } } }, { "category": "product_version", "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_id": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-debugsource@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=i686" } } }, { "category": "product_version", "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_id": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-devel@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=i686" } } }, { "category": "product_version", "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_id": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=i686" } } }, { "category": "product_version", "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_id": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/netcf-libs-debuginfo@0.2.8-12.module%2Bel8.1.0%2B3921%2Ba49f7d7b?arch=i686" } } }, { "category": "product_version", "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ocaml-hivex-devel@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_id": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=i686" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_id": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=i686" } } }, { "category": "product_version", "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_id": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Sys-Virt-debugsource@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=i686" } } }, { "category": "product_version", "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_id": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=i686" } } }, { "category": "product_version", "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_id": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-libvirt-debuginfo@5.6.0-2.module%2Bel8.1.0%2B4754%2B8d38b36b?arch=i686" } } }, { "category": "product_version", "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ruby-hivex-debuginfo@1.3.15-7.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686" } } }, { "category": "product_version", "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "product": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "product_id": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/sgabios@0.20170427git-3.module%2Bel8.1.0%2B3554%2B1a3a94a6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-debugsource@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-devel@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-libs-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_id": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/swtpm-tools-debuginfo@0.1.0-1.20190425gitca85606.module%2Bel8.1.0%2B3966%2B4a23dca1.1?arch=i686" } } }, { "category": "product_version", "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product_id": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=i686" } } }, { "category": "product_version", "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product_id": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-devel@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=i686" } } }, { "category": "product_version", "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product_id": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/virglrenderer-test-server@0.6.0-5.20180814git491d3b705.module%2Bel8.1.0%2B3523%2Bb348b848?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, "product_reference": "virt:8.1:8010020191227172441:c27ad7f8", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch" }, "product_reference": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src" }, "product_reference": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src" }, "product_reference": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64" }, "product_reference": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le" }, "product_reference": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x" }, "product_reference": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src" }, "product_reference": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64" }, "product_reference": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64" }, "product_reference": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le" }, "product_reference": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x" }, "product_reference": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64" }, "product_reference": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64" }, "product_reference": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le" }, "product_reference": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x" }, "product_reference": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64" }, "product_reference": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64" }, "product_reference": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le" }, "product_reference": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x" }, "product_reference": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64" }, "product_reference": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src" }, "product_reference": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src" }, "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64" }, "product_reference": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le" }, "product_reference": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x" }, "product_reference": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64" }, "product_reference": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src" }, "product_reference": "libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src" }, "product_reference": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch" }, "product_reference": "nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64" }, "product_reference": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le" }, "product_reference": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x" }, "product_reference": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64" }, "product_reference": "nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src" }, "product_reference": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src" }, "product_reference": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src" }, "product_reference": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch" }, "product_reference": "seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch" }, "product_reference": "sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src" }, "product_reference": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src" }, "product_reference": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64" }, "product_reference": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le" }, "product_reference": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x" }, "product_reference": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64" }, "product_reference": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64" }, "product_reference": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le" }, "product_reference": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x" }, "product_reference": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src" }, "product_reference": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64" }, "product_reference": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64" }, "product_reference": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le" }, "product_reference": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x" }, "product_reference": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64" }, "product_reference": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64" }, "product_reference": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le" }, "product_reference": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x" }, "product_reference": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64" }, "product_reference": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, "product_reference": "virt-devel:8.1:8010020191227172441:c27ad7f8", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0" }, { "category": "default_component_of", "full_product_name": { "name": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src" }, "product_reference": "SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686" }, "product_reference": "libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686" }, "product_reference": "libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686" }, "product_reference": "libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686" }, "product_reference": "libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686" }, "product_reference": "libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686" }, "product_reference": "libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686" }, "product_reference": "netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686" }, "product_reference": "netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686" }, "product_reference": "netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686" }, "product_reference": "netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686" }, "product_reference": "netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686" }, "product_reference": "netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64" }, "product_reference": "ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64" }, "product_reference": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le" }, "product_reference": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x" }, "product_reference": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64" }, "product_reference": "ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686" }, "product_reference": "perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686" }, "product_reference": "perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686" }, "product_reference": "perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686" }, "product_reference": "python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686" }, "product_reference": "python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64" }, "product_reference": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le" }, "product_reference": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x" }, "product_reference": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64" }, "product_reference": "qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src" }, "product_reference": "seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src" }, "product_reference": "sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686" }, "product_reference": "swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686" }, "product_reference": "virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686" }, "product_reference": "virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686 as a component of virt-devel:8.1:8010020191227172441:c27ad7f8 as a component of Advanced Virtualization CodeReady Builder for RHEL 8.1.0", "product_id": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686" }, "product_reference": "virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "relates_to_product_reference": "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-19T19:00:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-bash-completion-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-benchmarking-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-debugsource-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gfs2-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-gobject-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-inspect-icons-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-java-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-javadoc-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-ja-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-man-pages-uk-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rescue-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-rsync-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-tools-c-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libguestfs-xfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-qemu-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-gluster-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-kvm-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-lock-sanlock-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:lua-guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-bash-completion-0:1.12.5-1.module+el8.1.0+3868+35f94834.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-filters-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-basic-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-curl-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-debugsource-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-devel-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-example-plugins-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-gzip-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-linuxdisk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-python-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-server-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-ssh-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-vddk-plugin-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:nbdkit-xz-filter-debuginfo-0:1.12.5-1.module+el8.1.0+3868+35f94834.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Guestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-guest-agent-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-img-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-curl-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-gluster-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-iscsi-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-rbd-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-block-ssh-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-common-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-core-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:qemu-kvm-debugsource-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:ruby-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:seavgabios-bin-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:sgabios-bin-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.noarch", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debuginfo-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-debugsource-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:supermin-devel-0:5.1.19-10.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.src", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-dib-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-p2v-maker-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-8.1.0:virt:8.1:8010020191227172441:c27ad7f8:virt-v2v-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:SLOF-0:20190703-1.gitba1ab360.module+el8.1.0+3730+7d905127.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-debugsource-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libguestfs-winsupport-0:8.0-4.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-debugsource-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-devel-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libiscsi-utils-debuginfo-0:1.18.0-8.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debuginfo-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-debugsource-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libtpms-devel-0:0.6.1-0.20190121git9dc915572b.module+el8.1.0+3523+b348b848.2.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-admin-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-bash-completion-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-client-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-config-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-interface-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-network-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nodedev-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-nwfilter-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-secret-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-core-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-disk-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-iscsi-direct-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-logical-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-mpath-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-rbd-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-daemon-driver-storage-scsi-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debuginfo-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-dbus-debugsource-0:1.3.0-2.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-debugsource-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-devel-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-docs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-libs-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-nss-debuginfo-0:5.6.0-6.2.module+el8.1.0+4953+432c8346.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:libvirt-python-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-debugsource-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-devel-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:netcf-libs-debuginfo-0:0.2.8-12.module+el8.1.0+3921+a49f7d7b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-hivex-devel-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-debuginfo-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ocaml-libguestfs-devel-1:1.40.2-14.module+el8.1.0+4754+8d38b36b.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-Sys-Virt-debugsource-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:perl-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:python3-libvirt-debuginfo-0:5.6.0-2.module+el8.1.0+4754+8d38b36b.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.aarch64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.ppc64le", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.s390x", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:qemu-kvm-tests-debuginfo-15:4.1.0-14.module+el8.1.0+5346+c31201bb.1.x86_64", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:ruby-hivex-debuginfo-0:1.3.15-7.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:seabios-0:1.12.0-5.module+el8.1.0+4754+8d38b36b.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:sgabios-1:0.20170427git-3.module+el8.1.0+3554+1a3a94a6.src", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-debugsource-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-devel-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-libs-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:swtpm-tools-debuginfo-0:0.1.0-1.20190425gitca85606.module+el8.1.0+3966+4a23dca1.1.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-devel-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686", "8Base-Advanced-Virt-CRB-8.1.0:virt-devel:8.1:8010020191227172441:c27ad7f8:virglrenderer-test-server-0:0.6.0-5.20180814git491d3b705.module+el8.1.0+3523+b348b848.i686" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3832
Vulnerability from csaf_redhat
Published
2019-11-12 20:48
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3832", "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3832.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:51+00:00", "generator": { "date": "2024-11-05T21:35:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3832", "initial_release_date": "2019-11-12T20:48:43+00:00", "revision_history": [ { "date": "2019-11-12T20:48:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:48:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "perf-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.2.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.src", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.0.2.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.0.2.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:48:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:48:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:48:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3836
Vulnerability from csaf_redhat
Published
2019-11-12 21:11
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [Intel 6.10 Bug] With mWait/C-states disabled, HT on, ibrs enabled, performance impact observed on user space benchmark (BZ#1560787)
* kernel-2.6.32-573.60.2.el6 hangs/resets during boot in efi_enter_virtual_mode() on Xeon v2 E7-2870 (BZ#1645724)
* Slab leak: skbuff_head_cache slab object still allocated after mcast processes are stopped and "fragments dropped after timeout" errors are shown (BZ#1752536)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 6.10 Bug] With mWait/C-states disabled, HT on, ibrs enabled, performance impact observed on user space benchmark (BZ#1560787)\n\n* kernel-2.6.32-573.60.2.el6 hangs/resets during boot in efi_enter_virtual_mode() on Xeon v2 E7-2870 (BZ#1645724)\n\n* Slab leak: skbuff_head_cache slab object still allocated after mcast processes are stopped and \"fragments dropped after timeout\" errors are shown (BZ#1752536)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3836", "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3836.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:35:21+00:00", "generator": { "date": "2024-11-05T21:35:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3836", "initial_release_date": "2019-11-12T21:11:39+00:00", "revision_history": [ { "date": "2019-11-12T21:11:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:11:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.i686", "product": { "name": "perf-0:2.6.32-754.24.2.el6.i686", "product_id": "perf-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686", "product_id": "python-perf-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64", "product_id": "perf-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.src", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.src", "product_id": "kernel-0:2.6.32-754.24.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.24.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.24.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.24.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "perf-0:2.6.32-754.24.2.el6.s390x", "product_id": "perf-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x", "product_id": "python-perf-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64", "product_id": "perf-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3837
Vulnerability from csaf_redhat
Published
2019-11-12 20:54
Modified
2024-11-05 21:35
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3837", "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3837.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:29+00:00", "generator": { "date": "2024-11-05T21:35:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3837", "initial_release_date": "2019-11-12T20:54:34+00:00", "revision_history": [ { "date": "2019-11-12T20:54:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:54:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64", "product_id": "perf-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "perf-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64", "product_id": "perf-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.src", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.src", "product_id": "kernel-0:3.10.0-957.38.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.38.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.38.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "perf-0:3.10.0-957.38.2.el7.s390x", "product_id": "perf-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x", "product_id": "python-perf-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:54:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:54:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:54:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0204
Vulnerability from csaf_redhat
Published
2020-01-22 21:26
Modified
2024-11-05 21:44
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* Kernel: page cache side channel attacks (CVE-2019-5489)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)
* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)
* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)
* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport TCP follow-up for small buffers (BZ#1739184)
* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)
* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)
* block: blk-mq improvement (BZ#1780567)
* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)
* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)
* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers (BZ#1739184)\n\n* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)\n\n* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)\n\n* block: blk-mq improvement (BZ#1780567)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)\n\n* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0204", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0204.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:44:27+00:00", "generator": { "date": "2024-11-05T21:44:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0204", "initial_release_date": "2020-01-22T21:26:18+00:00", "revision_history": [ { "date": "2020-01-22T21:26:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-22T21:26:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:44:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.15.1.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.15.1.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14816", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744149" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14816" }, { "category": "external", "summary": "RHBZ#1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "acknowledgments": [ { "names": [ "Huangwen and Wang Qize" ], "organization": "ADLab of VenusTech" } ], "cve": "CVE-2019-14901", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1773519" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found in the Linux kernel\u0027s Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in marvell/mwifiex/tdls.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14901" }, { "category": "external", "summary": "RHBZ#1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14901", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901" } ], "release_date": "2019-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in marvell/mwifiex/tdls.c" } ] }
ghsa-qfxp-65r3-gfv7
Vulnerability from github
Published
2022-05-24 17:00
Modified
2022-10-07 18:15
Severity ?
Details
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
{ "affected": [], "aliases": [ "CVE-2019-11135" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-11-14T19:15:00Z", "severity": "MODERATE" }, "details": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "id": "GHSA-qfxp-65r3-gfv7", "modified": "2022-10-07T18:15:50Z", "published": "2022-05-24T17:00:56Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4186-2" }, { "type": "WEB", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202003-56" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
wid-sec-w-2023-0884
Vulnerability from csaf_certbund
Published
2019-11-12 23:00
Modified
2023-04-10 22:00
Summary
Microsoft Windows: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Windows ist ein Betriebssystem von Microsoft.
Microsoft Windows RT ist eine Version des Windows-Betriebssystems von Microsoft für Geräte basierend auf der ARM-Architektur, wie beispielsweise Tablet-Computer.
Die Windows Azure-Plattform ist eine Cloud Computing-Plattform von Microsoft.
Angriff
Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in verschiedenen Microsoft Windows Betriebssystemen und Microsoft Windows Azure Stack ausnutzen, um einen Denial of Service Angriff durchzuführen, Code mit erweiterten Privilegien zur Ausführung zu bringen, Sicherheitsmechanismen zu umgehen, Spoofing Angriffe durchzuführen, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Windows ist ein Betriebssystem von Microsoft.\r\nMicrosoft Windows RT ist eine Version des Windows-Betriebssystems von Microsoft f\u00fcr Ger\u00e4te basierend auf der ARM-Architektur, wie beispielsweise Tablet-Computer.\r\nDie Windows Azure-Plattform ist eine Cloud Computing-Plattform von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in verschiedenen Microsoft Windows Betriebssystemen und Microsoft Windows Azure Stack ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Code mit erweiterten Privilegien zur Ausf\u00fchrung zu bringen, Sicherheitsmechanismen zu umgehen, Spoofing Angriffe durchzuf\u00fchren, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0884 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0884.json" }, { "category": "self", "summary": "WID-SEC-2023-0884 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0884" }, { "category": "external", "summary": "CISA Known Exploited Vulnerabilities Catalog vom 2023-04-10", "url": "https://www.cisa.gov/news-events/alerts/2023/04/07/cisa-adds-five-known-exploited-vulnerabilities-catalog" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2019-11-12", "url": "https://portal.msrc.microsoft.com/de-de/security-guidance" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2019-311 vom 2019-12-05", "url": "http://www.hitachi.co.jp/products/it/storage-solutions/global/sec_info/2019/11.html" } ], "source_lang": "en-US", "title": "Microsoft Windows: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:39.962+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0884", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-12-04T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "3", "summary": "Exploit aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft Windows 10", "product": { "name": "Microsoft Windows 10", "product_id": "T005617", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:-" } } }, { "category": "product_name", "name": "Microsoft Windows 7", "product": { "name": "Microsoft Windows 7", "product_id": "100461", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_7:-" } } }, { "category": "product_name", "name": "Microsoft Windows 8.1", "product": { "name": "Microsoft Windows 8.1", "product_id": "T005302", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_8.1:-" } } }, { "category": "product_name", "name": "Microsoft Windows Azure Stack", "product": { "name": "Microsoft Windows Azure Stack", "product_id": "T010156", "product_identification_helper": { "cpe": "cpe:/a:microsoft:windows_azure:-" } } }, { "category": "product_name", "name": "Microsoft Windows RT 8.1", "product": { "name": "Microsoft Windows RT 8.1", "product_id": "T002137", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_rt_8.1:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server", "product": { "name": "Microsoft Windows Server", "product_id": "T012776", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2008 SP2", "product": { "name": "Microsoft Windows Server 2008 SP2", "product_id": "160428", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2008::sp2" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2008 R2 SP1", "product": { "name": "Microsoft Windows Server 2008 R2 SP1", "product_id": "T013769", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2008_r2:sp_1" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012", "product": { "name": "Microsoft Windows Server 2012", "product_id": "T005923", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012 R2", "product": { "name": "Microsoft Windows Server 2012 R2", "product_id": "T014786", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012_r2:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2016", "product": { "name": "Microsoft Windows Server 2016", "product_id": "T008880", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2016:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2019", "product": { "name": "Microsoft Windows Server 2019", "product_id": "T012979", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2019:-" } } } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0712", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0712" }, { "cve": "CVE-2019-1309", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1309" }, { "cve": "CVE-2019-1310", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1310" }, { "cve": "CVE-2019-1391", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1391" }, { "cve": "CVE-2019-1399", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1399" }, { "cve": "CVE-2019-1454", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1454" }, { "cve": "CVE-2019-1438", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1438" }, { "cve": "CVE-2019-1437", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1437" }, { "cve": "CVE-2019-1435", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1435" }, { "cve": "CVE-2019-1434", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1434" }, { "cve": "CVE-2019-1433", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1433" }, { "cve": "CVE-2019-1423", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1423" }, { "cve": "CVE-2019-1422", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1422" }, { "cve": "CVE-2019-1420", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1420" }, { "cve": "CVE-2019-1417", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1417" }, { "cve": "CVE-2019-1416", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1416" }, { "cve": "CVE-2019-1415", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1415" }, { "cve": "CVE-2019-1408", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1408" }, { "cve": "CVE-2019-1407", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1407" }, { "cve": "CVE-2019-1405", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1405" }, { "cve": "CVE-2019-1396", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1396" }, { "cve": "CVE-2019-1395", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1395" }, { "cve": "CVE-2019-1394", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1394" }, { "cve": "CVE-2019-1393", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1393" }, { "cve": "CVE-2019-1392", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1392" }, { "cve": "CVE-2019-1388", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1388" }, { "cve": "CVE-2019-1385", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1385" }, { "cve": "CVE-2019-1383", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1383" }, { "cve": "CVE-2019-1382", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1382" }, { "cve": "CVE-2019-1380", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1380" }, { "cve": "CVE-2019-1379", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1379" }, { "cve": "CVE-2019-1324", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler bei der Verarbeitung von IPv6-Flowlabel durch den Windows-TCP/IP-Stapel. Ein anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1324" }, { "cve": "CVE-2019-11135", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-1374", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1374" }, { "cve": "CVE-2019-1381", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1381" }, { "cve": "CVE-2019-1409", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1409" }, { "cve": "CVE-2019-1412", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1412" }, { "cve": "CVE-2019-1418", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1418" }, { "cve": "CVE-2019-1436", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1436" }, { "cve": "CVE-2019-1440", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1440" }, { "cve": "CVE-2019-1411", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1411" }, { "cve": "CVE-2019-1432", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1432" }, { "cve": "CVE-2019-1439", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1439" }, { "cve": "CVE-2019-0721", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0721" }, { "cve": "CVE-2019-1389", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1389" }, { "cve": "CVE-2019-1397", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1397" }, { "cve": "CVE-2019-1398", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1398" }, { "cve": "CVE-2019-1406", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1406" }, { "cve": "CVE-2019-1419", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1419" }, { "cve": "CVE-2019-1430", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1430" }, { "cve": "CVE-2019-1456", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1456" }, { "cve": "CVE-2019-1441", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie befindet sich in der Windows-Schriftartenbibliothek und beruht auf einem Fehler bei der Verarbeitung eingebetteter Schriftarten. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit administrativen Privilegien zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstelle ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1441" }, { "cve": "CVE-2019-1234", "notes": [ { "category": "description", "text": "Im Microsoft Windows Azure Stack existiert eine Schwachstelle. Sie beruht darauf, dass der Azure Stack bestimmte Anforderungen nicht validieren kann. Ein Angreifer kann dieses nutzen und einen Spoofing Angriff durchf\u00fchren." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1234" }, { "cve": "CVE-2019-1384", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler bei der Pr\u00fcfung von NTLM Netzwerkauthentifizierungsnachrichten. Ein authentisierter Angreifer kann dieses nutzen und die Sicherheitsfunktion umgehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1384" }, { "cve": "CVE-2019-1424", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler, wenn Windows NetLogon einen sicheren Kommunikationskanal nicht ordnungsgem\u00e4\u00df verarbeitet. Ein entfernter anonymer Angreifer in einer Man-in-the-Middle Position kann dieses nutzen und die Sicherheitsfunktionen umgehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1424" } ] }
wid-sec-w-2023-1689
Vulnerability from csaf_certbund
Published
2019-11-12 23:00
Modified
2023-07-09 22:00
Summary
Intel Prozessoren: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Prozessor ist das zentrale Rechenwerk eines Computers.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erhöhen, einen Denial of Service Angriff durchzuführen oder vertrauliche Daten einzusehen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- F5 Networks
- BIOS/Firmware
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service Angriff durchzuf\u00fchren oder vertrauliche Daten einzusehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1689 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-1689.json" }, { "category": "self", "summary": "WID-SEC-2023-1689 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1689" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3822 vom 2023-07-08", "url": "https://linux.oracle.com/errata/ELSA-2023-3822.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0026 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0028 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "external", "summary": "NetApp Security Advisory", "url": "https://security.netapp.com/advisory/ntap-20191213-0001/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0334-1 vom 2020-02-06", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200334-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0204 vom 2020-01-22", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0328 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0366 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0339 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0093-1 vom 2020-01-14", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0279 vom 2020-01-29", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00164 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00164.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00210 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00219 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00219.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00220 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00240 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00241 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00242 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00254 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00254.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00260 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00270 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00271 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00280 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00280.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4565-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00219.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4564-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00215.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-305 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-305.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-304 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-304.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3832 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3833 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3834 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3835 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3837 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3838 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3839 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3840 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3842 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3844 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3860 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2019-0052 vom 2019-11-12", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000966.html" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:25.mcepsc vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:25.mcepsc.asc" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:26.mcu vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:26.mcu.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4187-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4187-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4188-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4188-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4186-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4185-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4184-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4183-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4182-2/" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-147 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319429/dsa-2019-147-dell-client-platform-security-update-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-166 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319434/dsa-2019-166-dell-emc-server-platform-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-153 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319438/dsa-2019-153-dell-emc-networking-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2946-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2948-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2949-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2957-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192957-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2958-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192958-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2959-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192959-1/" }, { "category": "external", "summary": "VMware Security Advisories VMSA-2019-0020 vom 2019-11-12", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4186-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14217-1 vom 2019-11-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914217-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3873 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3873" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3877 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3878 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3878" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4184-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4183-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4185-3/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3883 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3883" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201911-14 vom 2019-11-13", "url": "https://security.archlinux.org/ASA-201911-14" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3870 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3871 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3871" }, { "category": "external", "summary": "Citrix Hypervisor Security Update CTX263684 vom 2019-11-12", "url": "https://support.citrix.com/article/CTX263684" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03971 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03971en_us" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03967 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03967en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3872 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3872-Important-CentOS-7-kernel-Security-Update-tp4645757.html" }, { "category": "external", "summary": "F5 Security Advisory K32412503 vom 2019-11-15", "url": "https://support.f5.com/csp/article/K32412503" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3834 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3834-Important-CentOS-7-kernel-Security-Update-tp4645756.html" }, { "category": "external", "summary": "HP Security Bulletin HPESBHF03963 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03968en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3878 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3878-Important-CentOS-6-kernel-Security-Update-tp4645758.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3887 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3889 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-237 vom 2019-11-14", "url": "https://downloads.avaya.com/css/P8/documents/101062296" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03969 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03969en_us" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2984-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14220-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914220-1.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-238 vom 2019-11-16", "url": "https://downloads.avaya.com/css/P8/documents/101062297" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2988-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192988-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2987-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192987-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2986-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192986-1.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0054 vom 2019-11-18", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3908 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3916 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-242 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062452" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-241 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062451" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3936 vom 2019-11-20", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3941 vom 2019-11-21", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3091-1 vom 2019-11-29", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193091-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-4 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-3 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3200-1 vom 2019-12-07", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3289-1 vom 2019-12-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193289-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3294-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3295-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3317-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3316-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3340-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193340-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3372-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193372-1.html" }, { "category": "external", "summary": "F5 Security Advisory K54164678 vom 2019-12-27", "url": "https://support.f5.com/csp/article/K54164678?utm_source=f5support\u0026utm_medium=RSS" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0555 vom 2020-02-19", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0666 vom 2020-03-03", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0730 vom 2020-03-05", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0839 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0834 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0834" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0839 vom 2020-03-25", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0839-Important-CentOS-7-kernel-Security-Update-tp4645862.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-026 vom 2020-04-14", "url": "https://downloads.avaya.com/css/P8/documents/101065862" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1465 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1465" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03966en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03966en_us" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03961en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03961en_us" }, { "category": "external", "summary": "EMC Security Advisory 538629 vom 2020-06-22", "url": "https://www.dell.com/support/security/de-de/details/538629/TSX-Asynchronous-Abort-TAA-CVE-2019-11135-Impact-on-Dell-EMC-Data-Protection-and-Storage-Produc" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA11026 vom 2020-07-08", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11026" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0027 vom 2020-07-13", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-July/000990.html" }, { "category": "external", "summary": "libvirt Security Notice LSN-2019-0008 vom 2020-07-27", "url": "http://security.libvirt.org/2019/0008.html" }, { "category": "external", "summary": "F5 Security Advisory K17269881 vom 2020-08-26", "url": "https://support.f5.com/csp/article/K17269881" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2491-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007367.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2505-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007356.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2526-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007365.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2497-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007364.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4386 vom 2021-11-16", "url": "https://linux.oracle.com/errata/ELSA-2021-4386.html" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-09T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:35:06.562+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1689", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Citrix, Ubuntu, SUSE, Red Hat, Arch Linux und Fedora aufgenommen" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2019-11-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von HP, CentOS, F5, Red Hat und AVAYA aufgenommen" }, { "date": "2019-11-17T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und AVAYA aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "8", "summary": "Version nicht vorhanden" }, { "date": "2019-11-19T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2019-11-21T23:00:00.000+00:00", "number": "12", "summary": "Referenz(en) aufgenommen: OVMSA-2019-0056" }, { "date": "2019-11-28T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-02T23:00:00.000+00:00", "number": "14", "summary": "Schreibfehler korrigiert" }, { "date": "2019-12-03T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-12-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-12T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-15T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-17T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-19T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-22T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-29T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-01-01T23:00:00.000+00:00", "number": "23", "summary": "Referenz(en) aufgenommen: DLA 2051" }, { "date": "2020-01-06T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-14T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-22T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-26T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2020-01-29T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-03T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-04T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-06T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-02-19T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-03T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-05T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-17T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-25T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-04-13T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-04-14T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-05-05T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HPE" }, { "date": "2020-06-21T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2020-06-22T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2020-07-13T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-27T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von libvirt aufgenommen" }, { "date": "2020-08-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-09-06T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "48" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Media Gateway", "product": { "name": "Avaya Media Gateway", "product_id": "T015276", "product_identification_helper": { "cpe": "cpe:/h:avaya:media_gateway:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "HP BIOS", "product": { "name": "HP BIOS", "product_id": "T007117", "product_identification_helper": { "cpe": "cpe:/h:hp:bios:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Intel AMT SDK", "product": { "name": "Intel AMT SDK", "product_id": "T011597", "product_identification_helper": { "cpe": "cpe:/a:intel:active_management_technology_software_development_kit:-" } } }, { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T011586", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space \u003c 20.1R1", "product": { "name": "Juniper Junos Space \u003c 20.1R1", "product_id": "T016874", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:20.1r1" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Xen", "product": { "name": "Open Source Xen", "product_id": "T000611", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:-" } } }, { "category": "product_name", "name": "Open Source libvirt \u003c 6.0.0", "product": { "name": "Open Source libvirt \u003c 6.0.0", "product_id": "712004", "product_identification_helper": { "cpe": "cpe:/a:redhat:libvirt:6.0.0" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS", "product": { "name": "Red Hat Enterprise Linux Server EUS", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat Enterprise MRG", "product": { "name": "Red Hat Enterprise MRG", "product_id": "T003513", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "VMware ESXi", "product": { "name": "VMware ESXi", "product_id": "T009575", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:-" } } }, { "category": "product_name", "name": "VMware Fusion", "product": { "name": "VMware Fusion", "product_id": "T009574", "product_identification_helper": { "cpe": "cpe:/a:vmware:fusion:-" } } }, { "category": "product_name", "name": "VMware Workstation", "product": { "name": "VMware Workstation", "product_id": "11768", "product_identification_helper": { "cpe": "cpe:/a:vmware:workstation:-" } } } ], "category": "vendor", "name": "VMware" }, { "branches": [ { "category": "product_name", "name": "Intel System Management Software", "product": { "name": "Intel System Management Software", "product_id": "T014240", "product_identification_helper": { "cpe": "cpe:/a:intel:system_management_software:-" } } }, { "category": "product_name", "name": "Intel Xeon", "product": { "name": "Intel Xeon", "product_id": "T011286", "product_identification_helper": { "cpe": "cpe:/h:intel:xeon:-" } } } ], "category": "vendor", "name": "intel" }, { "branches": [ { "category": "product_name", "name": "Red Hat Fedora", "product": { "name": "Red Hat Fedora", "product_id": "T007849", "product_identification_helper": { "cpe": "cpe:/o:redhat:fedora:-" } } } ], "category": "vendor", "name": "redhat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0117", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0117" }, { "cve": "CVE-2019-0123", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0123" }, { "cve": "CVE-2019-0124", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0124" }, { "cve": "CVE-2019-0131", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0131" }, { "cve": "CVE-2019-0151", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0151" }, { "cve": "CVE-2019-0152", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0152" }, { "cve": "CVE-2019-0154", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0154" }, { "cve": "CVE-2019-0155", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0155" }, { "cve": "CVE-2019-0165", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0165" }, { "cve": "CVE-2019-0166", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0166" }, { "cve": "CVE-2019-0168", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0168" }, { "cve": "CVE-2019-0169", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0169" }, { "cve": "CVE-2019-0184", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0184" }, { "cve": "CVE-2019-0185", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0185" }, { "cve": "CVE-2019-11086", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11086" }, { "cve": "CVE-2019-11087", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11087" }, { "cve": "CVE-2019-11088", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11088" }, { "cve": "CVE-2019-11089", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11089" }, { "cve": "CVE-2019-11090", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11090" }, { "cve": "CVE-2019-11097", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11097" }, { "cve": "CVE-2019-11100", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11100" }, { "cve": "CVE-2019-11101", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11101" }, { "cve": "CVE-2019-11102", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11102" }, { "cve": "CVE-2019-11103", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11103" }, { "cve": "CVE-2019-11104", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11104" }, { "cve": "CVE-2019-11105", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11105" }, { "cve": "CVE-2019-11106", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11106" }, { "cve": "CVE-2019-11107", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11107" }, { "cve": "CVE-2019-11108", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11108" }, { "cve": "CVE-2019-11109", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11109" }, { "cve": "CVE-2019-11110", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11110" }, { "cve": "CVE-2019-11111", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11111" }, { "cve": "CVE-2019-11112", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11112" }, { "cve": "CVE-2019-11113", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11113" }, { "cve": "CVE-2019-11131", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11131" }, { "cve": "CVE-2019-11132", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11132" }, { "cve": "CVE-2019-11135", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-11136", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11136" }, { "cve": "CVE-2019-11137", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11137" }, { "cve": "CVE-2019-11139", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11139" }, { "cve": "CVE-2019-11147", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11147" }, { "cve": "CVE-2019-14574", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14574" }, { "cve": "CVE-2019-14590", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14590" }, { "cve": "CVE-2019-14591", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14591" } ] }
gsd-2019-11135
Vulnerability from gsd
Modified
2023-12-13 01:24
Details
TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-11135", "description": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "id": "GSD-2019-11135", "references": [ "https://www.suse.com/security/cve/CVE-2019-11135.html", "https://www.debian.org/security/2020/dsa-4602", "https://www.debian.org/security/2019/dsa-4565", "https://www.debian.org/security/2019/dsa-4564", "https://access.redhat.com/errata/RHSA-2020:0730", "https://access.redhat.com/errata/RHSA-2020:0666", "https://access.redhat.com/errata/RHSA-2020:0555", "https://access.redhat.com/errata/RHSA-2020:0366", "https://access.redhat.com/errata/RHSA-2020:0279", "https://access.redhat.com/errata/RHSA-2020:0204", "https://access.redhat.com/errata/RHSA-2020:0028", "https://access.redhat.com/errata/RHSA-2020:0026", "https://access.redhat.com/errata/RHSA-2019:3936", "https://access.redhat.com/errata/RHSA-2019:3860", "https://access.redhat.com/errata/RHSA-2019:3844", "https://access.redhat.com/errata/RHSA-2019:3843", "https://access.redhat.com/errata/RHSA-2019:3842", "https://access.redhat.com/errata/RHSA-2019:3841", "https://access.redhat.com/errata/RHSA-2019:3840", "https://access.redhat.com/errata/RHSA-2019:3839", "https://access.redhat.com/errata/RHSA-2019:3838", "https://access.redhat.com/errata/RHSA-2019:3837", "https://access.redhat.com/errata/RHSA-2019:3836", "https://access.redhat.com/errata/RHSA-2019:3835", "https://access.redhat.com/errata/RHSA-2019:3834", "https://access.redhat.com/errata/RHSA-2019:3833", "https://access.redhat.com/errata/RHSA-2019:3832", "https://ubuntu.com/security/CVE-2019-11135", "https://advisories.mageia.org/CVE-2019-11135.html", "https://security.archlinux.org/CVE-2019-11135", "https://alas.aws.amazon.com/cve/html/CVE-2019-11135.html", "https://linux.oracle.com/cve/CVE-2019-11135.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-11135" ], "details": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "id": "GSD-2019-11135", "modified": "2023-12-13T01:24:00.945159Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-11135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 TSX Asynchronous Abort", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "RHSA-2020:0555", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "name": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:slackware:slackware:14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:apollo_4200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:apollo_4200:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:apollo_2000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:apollo_2000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_bl460c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_bl460c:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl580_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl580:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl560_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl560:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl380_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl380:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl360_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl360:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl180_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl180:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl160_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl160:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl120_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl120:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_dl20_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_dl20:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_ml350_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_ml350:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_ml110_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_ml110:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_ml30_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.10", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_ml30:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_xl450_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_xl450:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_xl270d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_xl270d:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_xl230k_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_xl230k:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_xl190r_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_xl190r:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_xl170r_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_xl170r:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:synergy_480_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:synergy_480:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:synergy_660_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:synergy_660:gen10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:hp:proliant_e910_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:hp:proliant_e910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10110y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8253_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8253:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8256_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8256:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8260_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8260l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8260l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8260m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8260m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8260y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8260y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8268_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8268:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8270_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8276_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8276:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8276l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8276l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8276m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8276m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8280_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8280:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8280l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8280l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_8280m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_8280m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_9220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_9220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_9221_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_9221:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_9222_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_9222:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_9242_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_9242:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_9282_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_9282:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5215l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5215l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5215m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5215m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5215r_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5215r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5217_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5217:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5218_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5218:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5218b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5218b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5218n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5218n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5218t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5218t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5220r_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5220r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5220s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5220s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5220t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5220t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5222_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5222:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6222v_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6222v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6226_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6226:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6230_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6230n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6230n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6230t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6230t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6234_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6234:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6238_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6238:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6238l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6238l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6238m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6238m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6238t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6238t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6240_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6240l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6240l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6240m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6240m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6240y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6240y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6242_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6242:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6244_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6244:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6246_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6246:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6248_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6248:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6252_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6252:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6252n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6252n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6254_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6254:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_6262v_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_6262v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4208_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4208:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4208r_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4208r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4209t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4209t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4210_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4210r_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4210r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4214_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4214:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4214c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4214c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4214r_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4214r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4214y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4214y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4216_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4216:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_4216r_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_4216r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3204_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3204:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3206r_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3206r:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3235_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_6405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_6405u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_5305u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-11135" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "name": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K02912734?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "20191118 [slackware-security] Slackware 14.2 kernel (SSA:2019-320-01)", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/26" }, { "name": "openSUSE-SU-2019:2527", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00046.html" }, { "name": "openSUSE-SU-2019:2528", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00045.html" }, { "name": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155375/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03968en_us" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "[oss-security] 20191210 CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/3" }, { "name": "[oss-security] 20191210 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/10/4" }, { "name": "[oss-security] 20191211 Re: CVE-2019-19338 Kernel: KVM: export MSR_IA32_TSX_CTRL to guest - incomplete fix for TAA (CVE-2019-11135)", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/11/1" }, { "name": "20191216 [SECURITY] [DSA 4565-2] intel-microcode security update", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Dec/28" }, { "name": "[debian-lts-announce] 20191230 [SECURITY] [DLA 2051-1] intel-microcode security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00035.html" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0279", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "name": "RHSA-2020:0366", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10306" }, { "name": "RHSA-2020:0555", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "name": "RHSA-2020:0666", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "name": "RHSA-2020:0730", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0 } }, "lastModifiedDate": "2022-10-07T15:03Z", "publishedDate": "2019-11-14T19:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.